JobSearchGulf

Cyber Security Operations Engineer II - Jobs in Lahore, Pakistan

1.00 to 10.00 Years   Lahore, Pakistan   02 Jan, 2023
Job LocationLahore, Pakistan
EducationNot Mentioned
SalaryNot Mentioned
IndustryOther Business Support Services
Functional AreaNot Mentioned

Job Description

At Careem we are led by a powerful purpose to simplify and improve lives in the Middle East, North Africa and Pakistan. Were pioneering the development of innovative services to aid the mobility of people, the mobility of things and the mobility of money.Were in the driving seat as we help to define how technology will shape progress in some of the fastest-growing countries in the world. Our teams are building tech to meet the needs of the future in areas including data and AI, e-commerce, technology-enabled logistics, maps, identity, and fintech.We?re well placed to solve complex and meaningful challenges at scale, with deep tech expertise, strong regulatory relationships, a local presence, and increasingly specialised global teams which are structured to operate as autonomous start-ups. Our team of over 400 engineers and developers are empowered to develop cutting-edge technology every day.Careem was established in July 2012, became a wholly-owned subsidiary of Uber Technologies, Inc. in January 2020, and today operates in over 100 cities across 12 countries.JOB PURPOSE:Careem is looking for an experienced L2 SOC analyst as we are ramping up the Cyber Fusion Center. The person working in the SOC team operates the security monitoring solutions, reacting timely to security events as identified. SOC analysts will be responsible for monitoring computer security events according to documented procedures and industry best practices. First line of defense in protectings information systems from internal and external threats.The L2 SOC Analyst will be responsible for working within a team to provide continuous security monitoring and incident handling, threat and vulnerability management, threat hunting, incident response, and purple teaming daily tasks.This is a shift based role, to provide 24/7/365 security services to the business. The successful applicant will have a demonstrable passion for security and willingness to progress within the role and support the Senior SOC Analysts with rule tuning, use case development, purple teaming, threat and vulnerability management, threat hunting, DFIR, and cyber threat intelligence.KEY ACCOUNTABILITIESResponsibilities and Tasks:

  • Responsible for the validation and analysis of investigations within Security Operations Center (SOC) Analyst
  • Responsible for the monitoring, validation and analysis of investigations of events and alerts on AWS Cloud Infrastructure, SaaS applications and onprem infrastructure
  • Provide expert analysis of Cloudtrail, CloudWatch, VPC Flow logs for event/incident analysis
  • Guide and support automate security alerts and use cases in AWS cloud
  • Carry out triage of incoming issues (initial assessing the priority of the event, initial determination of incident to determine risk and damage or appropriate routing of security or privacy data request)
  • Proactively identify vulnerabilities across the entire infrastructure environments and suggest updating of SIEM use cases to generate alerts
  • ?On Call? availability for rare ?fire drill? scenarios, for example on high-critical incident response scenarios, or emergent imminent widespread threats requiring urgent action
  • Provide communication and escalation throughout the incident per the SOC guidelines.
  • Identify and manage a wide range of intelligence sources to provide a holistic view of the threat landscape and filter out noise in order to focus and execute upon actionable intelligence
  • Ensure that all security events and incidents (internal / external) are logged into Jira and regularly updated and closed within the set SLA?s
Leading the development of actionable use cases to detect, triage, investigate and remediate based on latest threat actor trends, support teams with the technical implementation of parsing log sources creating, validating and testing alerting queries to reduce false positives.Qualifications:
  • Minimum 3+ years of operational experience preferred in security operations center, threat intelligence, insider threat operations, threat management, cyber security, information security or related functions.
  • Bachelors degree in Computer Science, Management Information Systems, Information Systems, or a related field/experience is required. Experience within financial services areas is preferred.
Strong knowledge of Security Methodologies and Frameworks.Experience:
  • Experience in Highly available 24x7 Enterprise Operational Environment
  • Familiarity with cloud architecture/infrastructure and general networking principles.
  • Experience with virtualization technologies, especially with AWS services.
  • Strong demonstrated knowledge of web protocols, common attacks, and an in-depth knowledge of Linux/Unix tools and architecture.
  • System administration, configuration and patch management, zone security, firewall and IAM
  • SOC / Pen-Tester / Purple Team / Threat Intelligence / Threat Hunting or similar background, or demonstrable experience through self study
  • Proven success in working SOC function/team, including (but not limited to)
  • Experience maintaining metrics, reporting and SLAs
  • Security operations experience with operating systems, AWS cloud infrastructures
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework
  • Strong analytical skills and attention to detail
  • Experience around security processes and technologies
  • Ability to research, analyze, and resolve complex problems with minimal supervision and escalate issues as appropriate Thorough documentation skills
  • Outstanding written and verbal communication skills
  • Must be a highly motivated individual with the ability to self-start, prioritize, and multi-task
What well provide youIn addition to a competitive long-term total compensation with salary and equity, we have a reward philosophy that expands beyond this.As a Careem colleague you will be able to:
  • Be part of a Remote-First organisation
  • Work from any country in the world for 60 days a year
  • Use Unlimited Vacation days throughout the year
  • Access fitness reimbursements for health activities including: gym, health club and training classes.
  • Work and learn from great minds
  • Create impact in a region with untapped potential
  • Explore new opportunities to learn and grow every day

Keyskills :

APPLY NOW

Related Jobs

© 2020 JobSearchGulf All Rights Reserved